Skip to content

Commit 3dd9922

Browse files
zweilosecgitbook-bot
authored andcommitted
GitBook: [#302] No subject
1 parent b0fd394 commit 3dd9922

32 files changed

+2725
-4299
lines changed

README.md

+5-6
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ description: >-
66

77
# Hacker's Rest
88

9-
These are my publicly accessible notes from various sources for penetration testing, red-teaming, OSCP, Capture the Flag \(CTF\) challenges, and my [Vulnhub](https://www.vulnhub.com/)/ [Hack the Box](https://hackthebox.eu) machine [write-ups](https://zweilosec.github.io/).
9+
These are my publicly accessible notes from various sources for penetration testing, red-teaming, OSCP, Capture the Flag (CTF) challenges, and my [Vulnhub](https://www.vulnhub.com/)/ [Hack the Box](https://hackthebox.eu) machine [write-ups](https://zweilosec.github.io/).
1010

1111
{% hint style="warning" %}
1212
Warning - These notes are largely unformatted right now. They are based on my way of learning things - by reading, doing, studying, exploring, and taking notes. Cleaning up and formatting comes later.
@@ -24,7 +24,7 @@ Warning - These notes are largely unformatted right now. They are based on my wa
2424

2525
If you would like to give suggestions or even commit changes to these pages feel free to head to my GitHub page at:
2626

27-
{% embed url="https://github.com/zweilosec/Infosec-Notes" caption="" %}
27+
{% embed url="https://github.com/zweilosec/Infosec-Notes" %}
2828

2929
### How to contribute
3030

@@ -69,13 +69,13 @@ Always ensure you have **explicit** permission to access any computer system **b
6969
### Windows
7070

7171
* [Windows Basics](windows-1/windows-basics.md)
72-
* [Hardening & Configuration Guide](windows-1/windows-hardening.md)
72+
* [Hardening & Configuration Guide](windows-1/windows-hardening.md)  
7373
* [Red Team Notes](windows-1/windows-redteam/)
7474
* [Enumeration](windows-1/windows-redteam/enumeration.md)
7575
* [Getting Access](windows-1/windows-redteam/getting-access.md)
7676
* [Privilege Escalation](windows-1/windows-redteam/privilege-escalation.md)
7777
* [Persistence](windows-1/windows-redteam/persistence.md)
78-
* [Active Directory](windows-1/windows-redteam/active-directory.md)
78+
* [Active Directory](windows-1/windows-redteam/active-directory/)
7979
* [PowerShell](windows-1/powershell.md)
8080

8181
### MacOS
@@ -104,7 +104,7 @@ Always ensure you have **explicit** permission to access any computer system **b
104104

105105
* [Cryptography & Encryption](os-agnostic/password-cracking/)
106106
* [Network Hardware](os-agnostic/network-hardware.md)
107-
* [OS Agnostic](os-agnostic/os_agnostic.md)
107+
* [OS Agnostic](os-agnostic/os\_agnostic.md)
108108
* [OSINT](os-agnostic/osint.md)
109109
* [Password Cracking](os-agnostic/password-cracking/)
110110
* [Gathering the Hashes](os-agnostic/password-cracking/gathering-the-hashes.md)
@@ -128,4 +128,3 @@ Always ensure you have **explicit** permission to access any computer system **b
128128
See my [list of outside sources](tools-cheatsheets.md)!
129129

130130
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
131-

SUMMARY.md

+7-3
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@
55
* [Hacking Methodology](hacking-methodology.md)
66
* [Hands-on Practice](hands-on-practice.md)
77

8-
## Linux <a href="linux-1" id="linux-1"></a>
8+
## Linux <a href="#linux-1" id="linux-1"></a>
99

1010
* [Linux Basics](linux-1/linux-basics.md)
1111
* [Hardening & Setup](linux-1/linux-hardening/README.md)
@@ -19,7 +19,7 @@
1919
* [Vim](linux-1/vim.md)
2020
* [Test](linux-1/test.md)
2121

22-
## Windows <a href="windows-1" id="windows-1"></a>
22+
## Windows <a href="#windows-1" id="windows-1"></a>
2323

2424
* [Windows Basics](windows-1/windows-basics.md)
2525
* [PowerShell](windows-1/powershell.md)
@@ -29,7 +29,11 @@
2929
* [Getting Access](windows-1/windows-redteam/getting-access.md)
3030
* [Privilege Escalation](windows-1/windows-redteam/privilege-escalation.md)
3131
* [Persistence](windows-1/windows-redteam/persistence.md)
32-
* [Active Directory](windows-1/windows-redteam/active-directory.md)
32+
* [Active Directory](windows-1/windows-redteam/active-directory/README.md)
33+
* [Enumeration](windows-1/windows-redteam/active-directory/enumeration.md)
34+
* [Getting Access](windows-1/windows-redteam/active-directory/getting-access.md)
35+
* [Privilege Escalation](windows-1/windows-redteam/active-directory/privilege-escalation.md)
36+
* [Persistence](windows-1/windows-redteam/active-directory/persistence.md)
3337
* [Kerberos](windows-1/windows-redteam/kerberos.md)
3438
* [Impacket](windows-1/windows-redteam/impacket.md)
3539

hacking-methodology.md

+17-21
Original file line numberDiff line numberDiff line change
@@ -3,26 +3,25 @@
33
{% hint style="success" %}
44
Hack Responsibly.
55

6-
Always ensure you have **explicit** permission to access any computer system **before** using any of the techniques contained in these documents. You accept full responsibility for your actions by applying any knowledge gained here.
6+
Always ensure you have **explicit** permission to access any computer system **before** using any of the techniques contained in these documents. You accept full responsibility for your actions by applying any knowledge gained here. &#x20;
77
{% endhint %}
88

99
Not much here yet...please feel free to contribute at [https://www.github.com/zweilosec](https://github.com/zweilosec)
1010

11-
## MITRE ATT&CK
11+
## MITRE ATT\&CK
1212

1313
{% embed url="https://attack.mitre.org" %}
1414

1515
| [Initial Access](https://attack.mitre.org/tactics/TA0001) | [Execution](https://attack.mitre.org/tactics/TA0002) | [Persistence](https://attack.mitre.org/tactics/TA0003) | [Privilege Escalation](https://attack.mitre.org/tactics/TA0004) | [Defense Evasion](https://attack.mitre.org/tactics/TA0005) | [Credential Access](https://attack.mitre.org/tactics/TA0006) | [Discovery](https://attack.mitre.org/tactics/TA0007) | [Lateral Movement](https://attack.mitre.org/tactics/TA0008) | [Collection](https://attack.mitre.org/tactics/TA0009) | [Command and Control](https://attack.mitre.org/tactics/TA0011) | [Exfiltration](https://attack.mitre.org/tactics/TA0010) | [Impact](https://attack.mitre.org/tactics/TA0040) |
16-
| :--- | :--- | :--- | :--- | :--- | :--- | :--- | :--- | :--- | :--- | :--- | :--- |
17-
16+
| --------------------------------------------------------- | ---------------------------------------------------- | ------------------------------------------------------ | --------------------------------------------------------------- | ---------------------------------------------------------- | ------------------------------------------------------------ | ---------------------------------------------------- | ----------------------------------------------------------- | ----------------------------------------------------- | -------------------------------------------------------------- | ------------------------------------------------------- | ------------------------------------------------- |
1817

1918
### Categories
2019

21-
The hacking methodology categories align with the enterprise attack tactics in the MITRE ATT&CK matrix. The categories are:
20+
The hacking methodology categories align with the enterprise attack tactics in the MITRE ATT\&CK matrix. The categories are:
2221

2322
* **Initial access** - Gaining initial entry to the target network, usually involving password-guessing, exploits, or phishing emails
2423
* **Execution** - Launching attacker tools and malicious code, including RATs and backdoors
25-
* **Persistence** - Creating autostart extensibility points \(ASEPs\) to remain active and survive system restarts
24+
* **Persistence** - Creating autostart extensibility points (ASEPs) to remain active and survive system restarts
2625
* **Privilege escalation** - Obtaining higher permission levels for code by running it in the context of a privileged process or account
2726
* **Defense evasion** - Avoiding security controls by, for example, turning off security apps, deleting implants, and running rootkits
2827
* **Credential access** - Obtaining valid credentials to extend control over devices and other resources in the network
@@ -32,26 +31,24 @@ The hacking methodology categories align with the enterprise attack tactics in t
3231
* **Command and control** - Connecting to attacker-controlled network infrastructure to relay data or receive commands
3332
* **Exfiltration** - Extracting data from the network to an external, attacker-controlled location
3433

35-
\*\*\*\*
34+
****
3635

3736
## General methodology
3837

39-
* Log all commands of the current session
40-
41-
```text
42-
script $session_name.log
38+
* Log all commands of the current session
4339

44-
#when finished
45-
exit
46-
```
40+
```
41+
script $session_name.log
4742
43+
#when finished
44+
exit
45+
```
4846
* Use Joplin, OneNote, CherryTree or other notetaking program to document findings
49-
* Set the Target IP Address to the `$ip` system variable
50-
51-
```text
52-
export ip=target_ip
53-
```
47+
* Set the Target IP Address to the `$ip` system variable
5448
49+
```
50+
export ip=target_ip
51+
```
5552
* Run `nmap -sCV` for all TCP and UDP ports
5653
* For every open port TCP/UDP
5754
* Find service and version
@@ -82,7 +79,6 @@ Proper and thorough enumeration is the key to a successful engagement. Privilege
8279
* Processing - Sort through data, analyze, and prioritize.
8380
* Searching - Know what to search for and where to find the exploit code.
8481
* Adapting - Customize the exploit so it fits. Not every exploit works for every system "out of the box".
85-
* Trying - Get ready for \(lots of\) trial and error.
82+
* Trying - Get ready for (lots of) trial and error.
8683
8784
If you like this content and would like to see more, please consider [buying me a coffee](https://www.buymeacoffee.com/zweilosec)!
88-

0 commit comments

Comments
 (0)